CVE-2018-1335

From Apache Tika versions 1.7 to 1.17, clients could send carefully crafted headers to tika-server that could be used to inject commands into the command line of the server running tika-server. This vulnerability only affects those running tika-server on a server that is open to untrusted clients. The mitigation is to upgrade to Tika 1.18.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:tika:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/b3ed4432380af767effd4c6f27665cc7b2686acccbefeb9f55851dca@%3Cdev.tika.apache.org%3E', 'name': "[dev] 20180425 [CVE-2018-1335] Command Injection Vulnerability in Apache Tika's tika-server module", 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/b3ed4432380af767effd4c6f27665cc7b2686acccbefeb9f55851dca%40%3Cdev.tika.apache.org%3E -

Information

Published : 2018-04-25 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1335

Mitre link : CVE-2018-1335

CVE.ORG link : CVE-2018-1335


JSON object : View

Products Affected

apache

  • tika